Millions of IoT devices and routers could have a mega security flaw

Audio player loading…

An unpatched vulnerability in a popular C standard library found in a wide range of IoT products and routers could put millions of devices at risk of attack.

The vulnerability, tracked as CVE-2022-05-02 and discovered by Nozomi Networks, is present in the domain name system (DNS) component of the library uClibc and its uClibc-ng fork from the OpenWRT team. Both uClibc and uClibc-ng are widely used by Netgear, Axis, Linksys and other major vendors as well as in Linux distros designed for embedded applications.

uClibc’s DNS implementation provides a mechanism for performing DNS-related requests including lookups and translating domain names to IP addresses.

At this time, a fix is currently unavailable from uClibc’s developer which means that devices from more than 200 vendors are currently at risk of DNS poisoning or DNS spoofing that can redirect a potential victim to a malicious website hosted on an attacker controlled server.

Risk of DNS poisoning

Security researchers at Nozomi first came across the vulnerability in uClibc after reviewing traces of DNS requests performed by a connected device at which time they found several peculiarities caused by the library’s internal lookup function. Upon further investigation, the IoT security firm discovered that the transaction IDs of these DNS lookup requests were predictable and therefore DNS poisoning could be possible in certain circumstances.

Nozomi Networks provided further insight in a blog post on what an attacker could accomplish by carrying out DNS poisoning on vulnerable IoT devices and routers, saying:

“A DNS poisoning attack enables subsequent Man-in-the-Middle attacks because the attacker, by poisoning DNS records, is capable of rerouting network communications to a server under their control. The attacker could then steal and/or manipulate information transmitted by users, and perform other attacks against those devices to completely compromise them. The main issue here is how DNS poisoning attacks can force an authenticated response.”

After discovering this flaw in uClibc back in September of last year, Nozomi immediately informed CISA about it and then reported its findings to the CERT Coordination Center in December. However, it wasn’t until January of this year that the firm disclosed the vulnerability to the vendors whose devices may be impacted by the flaw.

While a fix currently isn’t available, the affected vendors and other stakeholders are working together to develop a patch. Still though, once a patch is ready, end-users will need to apply it themselves on their devices through firmware updates but this could delay the amount of time it takes for the vulnerability to be fixed for good.

Via BleepingComputer

Source

Be the first to comment

Leave a Reply

Your email address will not be published.


*


five × three =